Trusted user interface for a secure mobile wireless device

a mobile wireless and user interface technology, applied in the field of trusted user interfaces for secure mobile wireless devices, can solve the problems of high security risk on the device, threats to the confidentiality and integrity of services, and data confidentiality and integrity breaches, and achieve the effect of no costly hardware duplication

Inactive Publication Date: 2005-07-28
NOKIA CORP
View PDF6 Cites 45 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0021] Secure and non-secure frame buffers are usually physically distinct parts of the same RAM based screen memory and hence no costly hardware duplication is required for implementation (e.g. no separate secure hardware crypto-processor, memory or display processor, as required in some prior art solutions).

Problems solved by technology

Security threats encompass (a) a potential breach of confidentiality, integrity or availability of services or data in the value chain and integrity of services and (b) compromise of service function.
Threats to confidentiality and integrity of data.
Threats to confidentiality and integrity of services.
Threats to availability of service (also called denial of service).
Games are an important application category for mobile wireless devices, but expose the device to high levels of security risk Usually, games require direct access to the screen memory or to a graphic accelerator in order to perform fast bitmap operations.
Hence, conventional screen memories (also known as frame buffers) present an Achilles heel to platform security since applications such as malicious or badly written games can grab or alter sensitive information (e.g. passwords etc.) displayed on screen.
This hardware solution would however be prohibitively expensive to implement in a mobile wireless device (typically a ‘smartphone’, enhanced mobile telephone, PDA or other personal, portable computing device) because of space and cost constraints.
Hence, mobile wireless devices offer very considerable challenges to the designer of a platform security architecture.
To date, there have been no effective proposals for trusted user interfaces for secure mobile wireless devices.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Examples

Experimental program
Comparison scheme
Effect test

case 1

[0075] The program P.EXE is linked to the library L1.DLL. [0076] The library L1.DLL is linked to the library L0.DLL. [0077] [0078] P.EXE holds Cap1 & Cap2 [0079] L1.DLL holds Cap1 & Cap2 & Cap3 [0080] L0.DLL holds Cap1 & Cap2. [0081] Process P cannot be created, the loader fails it because L1.DLL cannot load L0.DLL. Since L0.DLL does not have a capability set greater than or equal to L1.LDLL, Rule 2 applies. [0082] Case 2: [0083] P.EXE holds Cap1 & Cap2 [0084] L1.DLL holds Cap1 & Cap2 & Cap3 [0085] L0.DLL holds Cap1 & Cap2 & Cap3 & Cap4 [0086] Process P is created, the loader succeeds it and the new process is assigned Cap1 & Cap2. The capability of the new process is determined by applying Rule 1; L1.DLL cannot acquire the Cap4 capability held by L0.DLL, and P1.EXE cannot acquire the Cap3 capability held by L1.DLL as defined by Rule 3.

2.3.2 Examples for Dynamically Loaded DLLs [0087] The program P.EXE dynamically loads the library L1.DLL. [0088] The library L1.DLL then dynamicall...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A mobile wireless device programmed with software which provides a trusted user interface for the device by allowing the content of a secure screen memory to be modifiable only by authorised applications. Normally, the entire screen memory address is public information, making the entire screen memory fully available to any application; hence, even sensitive dialogs would use screen memory which can in theory be looked at by malicious software, enabling that malicious code to grab PIN data etc. or corrupt a trusted user interface. But with the present invention, unauthorised applications are prevented from accessing the data displayed by the secure frame buffer because they are able to access only the non-secure screen memory. Hence, malicious applications cannot retrieve data from a trusted dialog or compromise that data. Further, as the present invention is a software only solution, it requires no new hardware per se—the only requirement is that components (e.g. a software window server; a video chip etc.) can select content from different parts of screen memory—i.e. secure and non-secure frame buffers.

Description

FIELD OF THE INVENTION [0001] This invention relates to a trusted user interface for a secure mobile wireless device. The user interface forms an element of a platform security architecture. DESCRIPTION OF THE PRIOR ART [0002] Platform security covers the philosophy, architecture and implementation of platform defence mechanisms against malicious or badly written code. These defence mechanisms prevent such code from causing harm Malicious code generally has two components: a payload mechanism that does the damage and a propagation mechanism to help it spread. They are usually classified as follows: [0003] Trojan horse: poses as a legitimate application that appears benign and attractive to the user. [0004] Worm: can replicate and spread without further manual action by their perpetrators or users. [0005] Virus: Infiltrates legitimate programs and alters or destroys data. [0006] Security threats encompass (a) a potential breach of confidentiality, integrity or availability of service...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06F1/00G06F12/14G06F21/62G06F21/84H04M1/72403
CPCG06F21/6281G06F21/84H04M1/72522G06F2221/2145G06F2221/2141H04M1/72403
Inventor DIVE-RECLUS, CORINNETHOELKE, ANDREWMAY, DENNIS
Owner NOKIA CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products